Логотип exploitDog
bind:"CVE-2025-52881" OR bind:"CVE-2025-52565" OR bind:"CVE-2025-31133"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-52881" OR bind:"CVE-2025-52565" OR bind:"CVE-2025-31133"

Количество 37

Количество 37

suse-cvrf логотип

openSUSE-SU-2025-20072-1

11 дней назад

Security update for runc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4081-1

19 дней назад

Security update for podman

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4080-1

19 дней назад

Security update for podman

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4079-1

19 дней назад

Security update for podman

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4077-1

19 дней назад

Security update for runc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4073-2

7 дней назад

Security update for runc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4073-1

19 дней назад

Security update for runc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3951-1

26 дней назад

Security update for runc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3950-1

26 дней назад

Security update for runc

EPSS: Низкий
oracle-oval логотип

ELSA-2025-21232

14 дней назад

ELSA-2025-21232: container-tools:rhel8 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20957

6 дней назад

ELSA-2025-20957: runc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-19927

24 дня назад

ELSA-2025-19927: runc security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2025-52881

24 дня назад

runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.

EPSS: Низкий
nvd логотип

CVE-2025-52881

24 дня назад

runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.

EPSS: Низкий
msrc логотип

CVE-2025-52881

10 дней назад

runc: LSM labels can be bypassed with malicious config using dummy procfs files

CVSS3: 7.3
EPSS: Низкий
debian логотип

CVE-2025-52881

24 дня назад

runc is a CLI tool for spawning and running containers according to th ...

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4076-1

19 дней назад

Security update for buildah

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4075-1

19 дней назад

Security update for buildah

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4074-1

19 дней назад

Security update for buildah

EPSS: Низкий
rocky логотип

RLSA-2025:21220

10 дней назад

Important: podman security update

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
suse-cvrf логотип
openSUSE-SU-2025-20072-1

Security update for runc

11 дней назад
suse-cvrf логотип
SUSE-SU-2025:4081-1

Security update for podman

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:4080-1

Security update for podman

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:4079-1

Security update for podman

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:4077-1

Security update for runc

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:4073-2

Security update for runc

7 дней назад
suse-cvrf логотип
SUSE-SU-2025:4073-1

Security update for runc

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:3951-1

Security update for runc

26 дней назад
suse-cvrf логотип
SUSE-SU-2025:3950-1

Security update for runc

26 дней назад
oracle-oval логотип
ELSA-2025-21232

ELSA-2025-21232: container-tools:rhel8 security update (IMPORTANT)

14 дней назад
oracle-oval логотип
ELSA-2025-20957

ELSA-2025-20957: runc security update (IMPORTANT)

6 дней назад
oracle-oval логотип
ELSA-2025-19927

ELSA-2025-19927: runc security update (IMPORTANT)

24 дня назад
ubuntu логотип
CVE-2025-52881

runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.

0%
Низкий
24 дня назад
nvd логотип
CVE-2025-52881

runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.

0%
Низкий
24 дня назад
msrc логотип
CVE-2025-52881

runc: LSM labels can be bypassed with malicious config using dummy procfs files

CVSS3: 7.3
0%
Низкий
10 дней назад
debian логотип
CVE-2025-52881

runc is a CLI tool for spawning and running containers according to th ...

0%
Низкий
24 дня назад
suse-cvrf логотип
SUSE-SU-2025:4076-1

Security update for buildah

0%
Низкий
19 дней назад
suse-cvrf логотип
SUSE-SU-2025:4075-1

Security update for buildah

0%
Низкий
19 дней назад
suse-cvrf логотип
SUSE-SU-2025:4074-1

Security update for buildah

0%
Низкий
19 дней назад
rocky логотип
RLSA-2025:21220

Important: podman security update

0%
Низкий
10 дней назад

Уязвимостей на страницу